BR9914501A - Método e sistema para a prevenção de atividades indesejáveis de objetos executáveis - Google Patents

Método e sistema para a prevenção de atividades indesejáveis de objetos executáveis

Info

Publication number
BR9914501A
BR9914501A BR9914501-4A BR9914501A BR9914501A BR 9914501 A BR9914501 A BR 9914501A BR 9914501 A BR9914501 A BR 9914501A BR 9914501 A BR9914501 A BR 9914501A
Authority
BR
Brazil
Prior art keywords
application
threads
preventing undesirable
executable objects
undesirable activities
Prior art date
Application number
BR9914501-4A
Other languages
English (en)
Inventor
Doron Elgressy
Fabian Ben Aderet
Original Assignee
Computer Ass Think Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Computer Ass Think Inc filed Critical Computer Ass Think Inc
Publication of BR9914501A publication Critical patent/BR9914501A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Molding Of Porous Articles (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
  • Information Transfer Between Computers (AREA)
  • Exchange Systems With Centralized Control (AREA)

Abstract

Patente de Invenção: <B>"MéTODO E SISTEMA PARA A PREVENçãO DE ATIVIDADES INDESEJáVEIS DE OBJETOS EXECUTáVEIS"<D>. Método para impedir atividades indesejáveis de Objetos Executáveis através de um aplicativo, compreendendo a negação ao mesmo aplicativo, ou a uma ou mais de suas inserções, de acesso a um recurso protegido, se ele tiver mostrado, previamente, procedimento de Internet e não tiver satisfeito uma condição específica para acessar o recurso e negação ao aplicativo ou a uma ou mais de suas inserções de procedimento de Internet, se, no momento em que o acesso é procurado, ele está acessando um recurso protegido. Eventos que são representativos de procedimento de Internet são gravados em uma memória. Um registro é mantido, de modo que todos os recursos se manterão protegidos e, quando um aplicativo que tenha mostrado, previamente, procedimento de Internet tentar acessar um desses recursos protegidos, o acesso ao recurso protegido é negado, a menos que pelo menos um período de tempo predeterminado tenha se passado desde o último procedimento de Internet, ou tenha realizado pelo menos um número predeterminado de operações após a exibição do procedimento de Internet, ou outra condição preestabelecida tenha sido satisfeita.
BR9914501-4A 1998-10-15 1999-10-13 Método e sistema para a prevenção de atividades indesejáveis de objetos executáveis BR9914501A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL12658798A IL126587A (en) 1998-10-15 1998-10-15 A method and system for preventing unwanted actions of activatable objects
PCT/IL1999/000539 WO2000022796A1 (en) 1998-10-15 1999-10-13 Method and system for the prevention of undesirable activities of executable objects

Publications (1)

Publication Number Publication Date
BR9914501A true BR9914501A (pt) 2001-06-26

Family

ID=11072031

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9914501-4A BR9914501A (pt) 1998-10-15 1999-10-13 Método e sistema para a prevenção de atividades indesejáveis de objetos executáveis

Country Status (15)

Country Link
US (1) US7146641B2 (pt)
EP (1) EP1121792B1 (pt)
JP (1) JP2002527841A (pt)
KR (1) KR20010085875A (pt)
CN (1) CN1179528C (pt)
AT (1) ATE274273T1 (pt)
AU (1) AU758384B2 (pt)
BR (1) BR9914501A (pt)
CA (1) CA2347046A1 (pt)
DE (1) DE69919560T2 (pt)
ES (1) ES2228112T3 (pt)
HK (1) HK1041380B (pt)
IL (1) IL126587A (pt)
WO (1) WO2000022796A1 (pt)
ZA (1) ZA200102114B (pt)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003140972A (ja) 2001-11-08 2003-05-16 Nec Corp プログラム実行装置及びプログラム実行方法並びにそれを用いた携帯端末及び情報提供システム
US7174566B2 (en) * 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US20030149887A1 (en) * 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US20030204596A1 (en) * 2002-04-29 2003-10-30 Satyendra Yadav Application-based network quality of service provisioning
AU2003239220A1 (en) * 2002-06-10 2003-12-22 Akonix Systems, Inc. Systems and methods for a protocol gateway
JP2004302516A (ja) * 2003-03-28 2004-10-28 Ntt Docomo Inc 端末装置およびプログラム
JP2008083886A (ja) * 2006-09-27 2008-04-10 Hitachi Software Eng Co Ltd 機密情報漏洩防止方法及びシステム
US20100186068A1 (en) * 2007-06-12 2010-07-22 Yoshiki Okuyama Communication apparatus, communication control method, and program
JP5263169B2 (ja) 2007-10-25 2013-08-14 富士通株式会社 情報提供方法、中継方法、情報保持装置、中継器
JP5891414B2 (ja) * 2010-10-04 2016-03-23 パナソニックIpマネジメント株式会社 情報処理装置およびアプリケーション不正連携防止方法
JP5828457B2 (ja) * 2012-01-16 2015-12-09 Kddi株式会社 Api実行制御装置およびプログラム
CN103118007B (zh) * 2013-01-06 2016-02-03 瑞斯康达科技发展股份有限公司 一种用户访问行为的获取方法和系统
JP5682650B2 (ja) * 2013-04-19 2015-03-11 富士通株式会社 情報中継方法、及び中継器

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US6167520A (en) * 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
IL120420A (en) 1997-03-10 1999-12-31 Security 7 Software Ltd Method and system for preventing the downloading and execution of executable objects
US5895467A (en) * 1997-04-11 1999-04-20 Informix Software, Inc. Selectively switching memory access permission for manipulating data in a database

Also Published As

Publication number Publication date
EP1121792A1 (en) 2001-08-08
KR20010085875A (ko) 2001-09-07
US7146641B2 (en) 2006-12-05
CA2347046A1 (en) 2000-04-20
US20020129278A1 (en) 2002-09-12
ATE274273T1 (de) 2004-09-15
ZA200102114B (en) 2001-09-14
EP1121792B1 (en) 2004-08-18
AU6226699A (en) 2000-05-01
DE69919560T2 (de) 2005-09-01
IL126587A (en) 2004-12-15
CN1323484A (zh) 2001-11-21
WO2000022796A1 (en) 2000-04-20
CN1179528C (zh) 2004-12-08
AU758384B2 (en) 2003-03-20
HK1041380A1 (en) 2002-07-05
HK1041380B (zh) 2005-04-22
JP2002527841A (ja) 2002-08-27
ES2228112T3 (es) 2005-04-01
DE69919560D1 (de) 2004-09-23
IL126587A0 (en) 1999-08-17

Similar Documents

Publication Publication Date Title
BR9914501A (pt) Método e sistema para a prevenção de atividades indesejáveis de objetos executáveis
BR9916697A (pt) Sistema e método para correlação dinâmica de eventos
BR9914390B1 (pt) benzoil-ciclohexano-dionas, agentes herbicidas apresentando as mesmas, processo para o combate de plantas indesejadas e aplicação dos referidos compostos.
AU6227698A (en) Method and system for preventing the downloading and execution of executable objects
WO2005059684A3 (en) End point control
AU2001241625A1 (en) System and method for identifying and blocking pornographic and other web content on the internet
EA199800913A1 (ru) Кальцилитические соединения
DE69840674D1 (de) Substituierte cyclopentan- und cyclopenten-verbindungen als neuraminidase-blocker
FR2708199B1 (fr) Nouvelles compositions cosmétiques et utilisations.
ES2153337T1 (es) Inhibidores de raf-quinasa.
EA200000351A1 (ru) Лечение кондуктивных нарушений
DE69808065T2 (de) Trisubstituierte phenyl derivate mit retinoid agonist, antagonist oder inversagonist biologischer aktivität
BR9403369A (pt) Método para execução de combustão.
ID16084A (id) Unsur-unsur ptfe yang diperpanjang dan bagian-bagian yang dibuatnya.
WO2005008384A3 (en) Kernel-level method of flagging problems in applications
BR9602884A (pt) Subconjunto de freio de atrito e método de fabricar o mesmo
DK1041869T3 (da) På anvendelsesstedet udformet EMI pakning
DE19983738T1 (de) Universalressourcenzugriffssteuerung
DK0615409T3 (da) Stammer af svampen trichoderma, deraf fremstillet fungicid samt fremgangsmåde til dettes anvendelse.
WO2001097086A3 (en) Web-based data management system and method for employment data
KR950008684A (ko) 아포리포프로틴 b로 이루어진 엔도텔린 전환효소
ES1023540Y (es) Tope con retenedor para puertas.
DK0828819T3 (da) Mutanter, der producerer en forstærker af bacillus -pesticid virkning
BR9403326A (pt) Emulsão fototermográfica.
NO911906L (no) List for dekkende fastholding av en elastisk tetning mellom bygningselementer, samt anvendelse av en slik list.

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AO NAO RECOLHIMENTO DA 8A E 9A ANUIDADE(S).

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 DA RPI 1999 DE 28/04/2009.